Ensure that root login is disabled in the SSHD configuration file (sshd_config). Set PermitRootLogin no. Disabling root login for SSH is a good security practice to enhance the security of your server. By doing this, you prevent direct root logins, forcing...